Lucene search

K
suseSuseOPENSUSE-SU-2020:2047-1
HistoryNov 26, 2020 - 12:00 a.m.

Security update for go1.14 (moderate)

2020-11-2600:00:00
lists.opensuse.org
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

An update that solves three vulnerabilities and has one
errata is now available.

Description:

This update for go1.14 fixes the following issues:

  • go1.14.12 (released 2020-11-12) includes security fixes to the cmd/go
    and math/big packages.
    • go#42553 math/big: panic during recursive division of very large
      numbers (bsc#1178750 CVE-2020-28362)
    • go#42560 cmd/go: arbitrary code can be injected into cgo generated
      files (bsc#1178752 CVE-2020-28367)
    • go#42557 cmd/go: improper validation of cgo flags can lead to remote
      code execution at build time (bsc#1178753 CVE-2020-28366)
    • go#42155 time: Location interprets wrong timezone (DST) with slim
      zoneinfo
    • go#42112 x/net/http2: the first write error on a connection will cause
      all subsequent write requests to fail blindly
    • go#41991 runtime: macOS-only segfault on 1.14+ with “split stack
      overflow”
    • go#41913 net/http: request.Clone doesn’t deep copy TransferEncoding
    • go#41703 runtime: macOS syscall.Exec can get SIGILL due to preemption
      signal
    • go#41386 x/net/http2: connection-level flow control not returned if
      stream errors, causes server hang

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-2047=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P